Skip to content

Commit

Permalink
docs(codegen): run codegen for smithy-lang/smithy-typescript#770 (#4746)
Browse files Browse the repository at this point in the history
  • Loading branch information
MYoung25 committed May 23, 2023
1 parent c3d06df commit 1982984
Show file tree
Hide file tree
Showing 14,689 changed files with 66,115 additions and 1,368 deletions.
The diff you're trying to view is too large. We only load the first 3000 changed files.
6 changes: 4 additions & 2 deletions clients/client-accessanalyzer/src/AccessAnalyzerClient.ts
Original file line number Diff line number Diff line change
Expand Up @@ -111,6 +111,8 @@ import {
} from "./endpoint/EndpointParameters";
import { getRuntimeConfig as __getRuntimeConfig } from "./runtimeConfig";

export { __Client };

/**
* @public
*/
Expand Down Expand Up @@ -304,7 +306,7 @@ export interface ClientDefaults extends Partial<__SmithyResolvedConfiguration<__
/**
* @public
*/
type AccessAnalyzerClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> &
export type AccessAnalyzerClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> &
ClientDefaults &
RegionInputConfig &
EndpointInputConfig<EndpointParameters> &
Expand All @@ -323,7 +325,7 @@ export interface AccessAnalyzerClientConfig extends AccessAnalyzerClientConfigTy
/**
* @public
*/
type AccessAnalyzerClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> &
export type AccessAnalyzerClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> &
Required<ClientDefaults> &
RegionResolvedConfig &
EndpointResolvedConfig<EndpointParameters> &
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,10 @@ import { AccessAnalyzerClientResolvedConfig, ServiceInputTypes, ServiceOutputTyp
import { ApplyArchiveRuleRequest } from "../models/models_0";
import { de_ApplyArchiveRuleCommand, se_ApplyArchiveRuleCommand } from "../protocols/Aws_restJson1";

/**
* @public
*/
export { __MetadataBearer, $Command };
/**
* @public
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,10 @@ import { AccessAnalyzerClientResolvedConfig, ServiceInputTypes, ServiceOutputTyp
import { CancelPolicyGenerationRequest, CancelPolicyGenerationResponse } from "../models/models_0";
import { de_CancelPolicyGenerationCommand, se_CancelPolicyGenerationCommand } from "../protocols/Aws_restJson1";

/**
* @public
*/
export { __MetadataBearer, $Command };
/**
* @public
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,10 @@ import { AccessAnalyzerClientResolvedConfig, ServiceInputTypes, ServiceOutputTyp
import { CreateAccessPreviewRequest, CreateAccessPreviewResponse } from "../models/models_0";
import { de_CreateAccessPreviewCommand, se_CreateAccessPreviewCommand } from "../protocols/Aws_restJson1";

/**
* @public
*/
export { __MetadataBearer, $Command };
/**
* @public
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,10 @@ import { AccessAnalyzerClientResolvedConfig, ServiceInputTypes, ServiceOutputTyp
import { CreateAnalyzerRequest, CreateAnalyzerResponse } from "../models/models_0";
import { de_CreateAnalyzerCommand, se_CreateAnalyzerCommand } from "../protocols/Aws_restJson1";

/**
* @public
*/
export { __MetadataBearer, $Command };
/**
* @public
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,10 @@ import { AccessAnalyzerClientResolvedConfig, ServiceInputTypes, ServiceOutputTyp
import { CreateArchiveRuleRequest } from "../models/models_0";
import { de_CreateArchiveRuleCommand, se_CreateArchiveRuleCommand } from "../protocols/Aws_restJson1";

/**
* @public
*/
export { __MetadataBearer, $Command };
/**
* @public
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,10 @@ import { AccessAnalyzerClientResolvedConfig, ServiceInputTypes, ServiceOutputTyp
import { DeleteAnalyzerRequest } from "../models/models_0";
import { de_DeleteAnalyzerCommand, se_DeleteAnalyzerCommand } from "../protocols/Aws_restJson1";

/**
* @public
*/
export { __MetadataBearer, $Command };
/**
* @public
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,10 @@ import { AccessAnalyzerClientResolvedConfig, ServiceInputTypes, ServiceOutputTyp
import { DeleteArchiveRuleRequest } from "../models/models_0";
import { de_DeleteArchiveRuleCommand, se_DeleteArchiveRuleCommand } from "../protocols/Aws_restJson1";

/**
* @public
*/
export { __MetadataBearer, $Command };
/**
* @public
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,10 @@ import { AccessAnalyzerClientResolvedConfig, ServiceInputTypes, ServiceOutputTyp
import { GetAccessPreviewRequest, GetAccessPreviewResponse } from "../models/models_0";
import { de_GetAccessPreviewCommand, se_GetAccessPreviewCommand } from "../protocols/Aws_restJson1";

/**
* @public
*/
export { __MetadataBearer, $Command };
/**
* @public
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,10 @@ import { AccessAnalyzerClientResolvedConfig, ServiceInputTypes, ServiceOutputTyp
import { GetAnalyzedResourceRequest, GetAnalyzedResourceResponse } from "../models/models_0";
import { de_GetAnalyzedResourceCommand, se_GetAnalyzedResourceCommand } from "../protocols/Aws_restJson1";

/**
* @public
*/
export { __MetadataBearer, $Command };
/**
* @public
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,10 @@ import { AccessAnalyzerClientResolvedConfig, ServiceInputTypes, ServiceOutputTyp
import { GetAnalyzerRequest, GetAnalyzerResponse } from "../models/models_0";
import { de_GetAnalyzerCommand, se_GetAnalyzerCommand } from "../protocols/Aws_restJson1";

/**
* @public
*/
export { __MetadataBearer, $Command };
/**
* @public
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,10 @@ import { AccessAnalyzerClientResolvedConfig, ServiceInputTypes, ServiceOutputTyp
import { GetArchiveRuleRequest, GetArchiveRuleResponse } from "../models/models_0";
import { de_GetArchiveRuleCommand, se_GetArchiveRuleCommand } from "../protocols/Aws_restJson1";

/**
* @public
*/
export { __MetadataBearer, $Command };
/**
* @public
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,10 @@ import { AccessAnalyzerClientResolvedConfig, ServiceInputTypes, ServiceOutputTyp
import { GetFindingRequest, GetFindingResponse } from "../models/models_0";
import { de_GetFindingCommand, se_GetFindingCommand } from "../protocols/Aws_restJson1";

/**
* @public
*/
export { __MetadataBearer, $Command };
/**
* @public
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,10 @@ import { AccessAnalyzerClientResolvedConfig, ServiceInputTypes, ServiceOutputTyp
import { GetGeneratedPolicyRequest, GetGeneratedPolicyResponse } from "../models/models_0";
import { de_GetGeneratedPolicyCommand, se_GetGeneratedPolicyCommand } from "../protocols/Aws_restJson1";

/**
* @public
*/
export { __MetadataBearer, $Command };
/**
* @public
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,10 @@ import { AccessAnalyzerClientResolvedConfig, ServiceInputTypes, ServiceOutputTyp
import { ListAccessPreviewFindingsRequest, ListAccessPreviewFindingsResponse } from "../models/models_0";
import { de_ListAccessPreviewFindingsCommand, se_ListAccessPreviewFindingsCommand } from "../protocols/Aws_restJson1";

/**
* @public
*/
export { __MetadataBearer, $Command };
/**
* @public
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,10 @@ import { AccessAnalyzerClientResolvedConfig, ServiceInputTypes, ServiceOutputTyp
import { ListAccessPreviewsRequest, ListAccessPreviewsResponse } from "../models/models_0";
import { de_ListAccessPreviewsCommand, se_ListAccessPreviewsCommand } from "../protocols/Aws_restJson1";

/**
* @public
*/
export { __MetadataBearer, $Command };
/**
* @public
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,10 @@ import { AccessAnalyzerClientResolvedConfig, ServiceInputTypes, ServiceOutputTyp
import { ListAnalyzedResourcesRequest, ListAnalyzedResourcesResponse } from "../models/models_0";
import { de_ListAnalyzedResourcesCommand, se_ListAnalyzedResourcesCommand } from "../protocols/Aws_restJson1";

/**
* @public
*/
export { __MetadataBearer, $Command };
/**
* @public
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,10 @@ import { AccessAnalyzerClientResolvedConfig, ServiceInputTypes, ServiceOutputTyp
import { ListAnalyzersRequest, ListAnalyzersResponse } from "../models/models_0";
import { de_ListAnalyzersCommand, se_ListAnalyzersCommand } from "../protocols/Aws_restJson1";

/**
* @public
*/
export { __MetadataBearer, $Command };
/**
* @public
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,10 @@ import { AccessAnalyzerClientResolvedConfig, ServiceInputTypes, ServiceOutputTyp
import { ListArchiveRulesRequest, ListArchiveRulesResponse } from "../models/models_0";
import { de_ListArchiveRulesCommand, se_ListArchiveRulesCommand } from "../protocols/Aws_restJson1";

/**
* @public
*/
export { __MetadataBearer, $Command };
/**
* @public
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,10 @@ import { AccessAnalyzerClientResolvedConfig, ServiceInputTypes, ServiceOutputTyp
import { ListFindingsRequest, ListFindingsResponse } from "../models/models_0";
import { de_ListFindingsCommand, se_ListFindingsCommand } from "../protocols/Aws_restJson1";

/**
* @public
*/
export { __MetadataBearer, $Command };
/**
* @public
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,10 @@ import { AccessAnalyzerClientResolvedConfig, ServiceInputTypes, ServiceOutputTyp
import { ListPolicyGenerationsRequest, ListPolicyGenerationsResponse } from "../models/models_0";
import { de_ListPolicyGenerationsCommand, se_ListPolicyGenerationsCommand } from "../protocols/Aws_restJson1";

/**
* @public
*/
export { __MetadataBearer, $Command };
/**
* @public
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,10 @@ import { AccessAnalyzerClientResolvedConfig, ServiceInputTypes, ServiceOutputTyp
import { ListTagsForResourceRequest, ListTagsForResourceResponse } from "../models/models_0";
import { de_ListTagsForResourceCommand, se_ListTagsForResourceCommand } from "../protocols/Aws_restJson1";

/**
* @public
*/
export { __MetadataBearer, $Command };
/**
* @public
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,10 @@ import { AccessAnalyzerClientResolvedConfig, ServiceInputTypes, ServiceOutputTyp
import { StartPolicyGenerationRequest, StartPolicyGenerationResponse } from "../models/models_0";
import { de_StartPolicyGenerationCommand, se_StartPolicyGenerationCommand } from "../protocols/Aws_restJson1";

/**
* @public
*/
export { __MetadataBearer, $Command };
/**
* @public
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,10 @@ import { AccessAnalyzerClientResolvedConfig, ServiceInputTypes, ServiceOutputTyp
import { StartResourceScanRequest } from "../models/models_0";
import { de_StartResourceScanCommand, se_StartResourceScanCommand } from "../protocols/Aws_restJson1";

/**
* @public
*/
export { __MetadataBearer, $Command };
/**
* @public
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,10 @@ import { AccessAnalyzerClientResolvedConfig, ServiceInputTypes, ServiceOutputTyp
import { TagResourceRequest, TagResourceResponse } from "../models/models_0";
import { de_TagResourceCommand, se_TagResourceCommand } from "../protocols/Aws_restJson1";

/**
* @public
*/
export { __MetadataBearer, $Command };
/**
* @public
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,10 @@ import { AccessAnalyzerClientResolvedConfig, ServiceInputTypes, ServiceOutputTyp
import { UntagResourceRequest, UntagResourceResponse } from "../models/models_0";
import { de_UntagResourceCommand, se_UntagResourceCommand } from "../protocols/Aws_restJson1";

/**
* @public
*/
export { __MetadataBearer, $Command };
/**
* @public
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,10 @@ import { AccessAnalyzerClientResolvedConfig, ServiceInputTypes, ServiceOutputTyp
import { UpdateArchiveRuleRequest } from "../models/models_0";
import { de_UpdateArchiveRuleCommand, se_UpdateArchiveRuleCommand } from "../protocols/Aws_restJson1";

/**
* @public
*/
export { __MetadataBearer, $Command };
/**
* @public
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,10 @@ import { AccessAnalyzerClientResolvedConfig, ServiceInputTypes, ServiceOutputTyp
import { UpdateFindingsRequest } from "../models/models_0";
import { de_UpdateFindingsCommand, se_UpdateFindingsCommand } from "../protocols/Aws_restJson1";

/**
* @public
*/
export { __MetadataBearer, $Command };
/**
* @public
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,10 @@ import { AccessAnalyzerClientResolvedConfig, ServiceInputTypes, ServiceOutputTyp
import { ValidatePolicyRequest, ValidatePolicyResponse } from "../models/models_0";
import { de_ValidatePolicyCommand, se_ValidatePolicyCommand } from "../protocols/Aws_restJson1";

/**
* @public
*/
export { __MetadataBearer, $Command };
/**
* @public
*
Expand Down
18 changes: 16 additions & 2 deletions clients/client-accessanalyzer/src/index.ts
Original file line number Diff line number Diff line change
@@ -1,8 +1,22 @@
export * from "./AccessAnalyzer";
// smithy-typescript generated code
/* eslint-disable */
/**
* <p>Identity and Access Management Access Analyzer helps identify potential resource-access risks by enabling you to
* identify any policies that grant access to an external principal. It does this by using
* logic-based reasoning to analyze resource-based policies in your Amazon Web Services environment. An
* external principal can be another Amazon Web Services account, a root user, an IAM user or role, a
* federated user, an Amazon Web Services service, or an anonymous user. You can also use IAM Access Analyzer to
* preview and validate public and cross-account access to your resources before deploying
* permissions changes. This guide describes the Identity and Access Management Access Analyzer operations that you can
* call programmatically. For general information about IAM Access Analyzer, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/what-is-access-analyzer.html">Identity and Access Management Access Analyzer</a> in the <b>IAM User Guide</b>.</p>
* <p>To start using IAM Access Analyzer, you first need to create an analyzer.</p>
*
* @packageDocumentation
*/
export * from "./AccessAnalyzerClient";
export * from "./AccessAnalyzer";
export * from "./commands";
export * from "./models";
export * from "./pagination";
export * from "./models";

export { AccessAnalyzerServiceException } from "./models/AccessAnalyzerServiceException";
Original file line number Diff line number Diff line change
Expand Up @@ -4,6 +4,8 @@ import {
ServiceExceptionOptions as __ServiceExceptionOptions,
} from "@aws-sdk/smithy-client";

export { __ServiceException, __ServiceExceptionOptions };

/**
* @public
*
Expand Down
6 changes: 4 additions & 2 deletions clients/client-account/src/AccountClient.ts
Original file line number Diff line number Diff line change
Expand Up @@ -83,6 +83,8 @@ import {
} from "./endpoint/EndpointParameters";
import { getRuntimeConfig as __getRuntimeConfig } from "./runtimeConfig";

export { __Client };

/**
* @public
*/
Expand Down Expand Up @@ -238,7 +240,7 @@ export interface ClientDefaults extends Partial<__SmithyResolvedConfiguration<__
/**
* @public
*/
type AccountClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> &
export type AccountClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> &
ClientDefaults &
RegionInputConfig &
EndpointInputConfig<EndpointParameters> &
Expand All @@ -257,7 +259,7 @@ export interface AccountClientConfig extends AccountClientConfigType {}
/**
* @public
*/
type AccountClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> &
export type AccountClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> &
Required<ClientDefaults> &
RegionResolvedConfig &
EndpointResolvedConfig<EndpointParameters> &
Expand Down

0 comments on commit 1982984

Please sign in to comment.